WordPress up to 4.3.7/4.4.6/4.5.5/4.6.2/4.7.1 class-wp-posts-list-table.php cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability has been found in WordPress up to 4.3.7/4.4.6/4.5.5/4.6.2/4.7.1 (Content Management System) and classified as problematic. Affected by this vulnerability is some unknown processing of the file wp-admin/includes/class-wp-posts-list-table.php. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in wp-admin/includes/class-wp-posts-list-table.php in the posts list table in WordPress before 4.7.2 allows remote attackers to inject arbitrary web script or HTML via a crafted excerpt.

The bug was discovered 01/26/2017. The weakness was disclosed 01/30/2017 by Security Team with WordPress Security Team (oss-sec). The advisory is shared at openwall.com. This vulnerability is known as CVE-2017-5612 since 01/28/2017. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

By approaching the search of inurl:wp-admin/includes/class-wp-posts-list-table.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 96906 (WordPress < 4.7.2 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 175955 (Debian Security Update for wordpress (DSA 3779-1)).

Upgrading to version 4.3.8, 4.4.7, 4.5.6, 4.6.3 or 4.7.2 eliminates this vulnerability. The upgrade is hosted for download at github.com. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (96906). The entries 95349, 95350, 95351 and 95352 are pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.2
VulDB Meta Temp Score: 5.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 96906
Nessus Name: WordPress < 4.7.2 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 703779
OpenVAS Name: Debian Security Advisory DSA 3779-1 (wordpress - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: WordPress 4.3.8/4.4.7/4.5.6/4.6.3/4.7.2
Patch: github.com

Timelineinfo

01/26/2017 🔍
01/26/2017 +0 days 🔍
01/26/2017 +0 days 🔍
01/28/2017 +2 days 🔍
01/29/2017 +1 days 🔍
01/30/2017 +1 days 🔍
01/30/2017 +0 days 🔍
01/31/2017 +1 days 🔍
11/11/2022 +2110 days 🔍

Sourcesinfo

Product: wordpress.com

Advisory: 4482f9207027de8f36630737ae085110896ea849
Researcher: Security Team
Organization: WordPress Security Team
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-5612 (🔍)
OVAL: 🔍

SecurityTracker: 1037731
SecurityFocus: 95816 - WordPress Prior to 4.7.2 Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 01/30/2017 17:28
Updated: 11/11/2022 08:24
Changes: 01/30/2017 17:28 (78), 06/08/2020 08:12 (4), 11/11/2022 08:19 (5), 11/11/2022 08:24 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!